• Title/Summary/Keyword: Concern for Information Privacy

Search Result 110, Processing Time 0.024 seconds

Effect of Purchase Intention of Location-Based Services: Focused on Privacy-Trust-Behavioral Intention Model (위치기반서비스에서 구매의도에 영향을 미치는 요인: 프라이버시-신뢰-행동의도 모형을 중심으로)

  • Jang, Sung-Hee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.19 no.10
    • /
    • pp.175-184
    • /
    • 2014
  • The purpose of this study is to examine the factors influencing purchase intention of Location-Based Services (LBS) using privacy-trust-behavioral intention model. This model tests various theoretical research hypotheses relating to LBS, privacy-trust-behavioral intention model, and Concern for Information Privacy(CFIP). The target population of this study was LBS users. Data for this study were collected from January 21 to March 20, 2014. The data were gathered from 231 questionnaire respondents with experience using LBS. Among these reponses, 21 were excluded because of missing or inappropriate data. After removing the unsuitable questionnaires, a total of 210 surveys were considered for analysis. The results of hypothesis testing are as follows. First, location awareness positively influence privacy concerns. Second, privacy concerns negatively influence trust. Finally, trust positively influence purchase intention. The results of this study will provide various implication to improve purchase intention of LBS.

A Privacy-aware Graph-based Access Control System for the Healthcare Domain

  • Tian, Yuan;Song, Biao;Hassan, M.Mehedi.;Huh, Eui-Nam
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.10
    • /
    • pp.2708-2730
    • /
    • 2012
  • The growing concern for the protection of personal information has made it critical to implement effective technologies for privacy and data management. By observing the limitations of existing approaches, we found that there is an urgent need for a flexible, privacy-aware system that is able to meet the privacy preservation needs at both the role levels and the personal levels. We proposed a conceptual system that considered these two requirements: a graph-based, access control model to safeguard patient privacy. We present a case study of the healthcare field in this paper. While our model was tested in the field of healthcare, it is generic and can be adapted to use in other fields. The proof-of-concept demos were also provided with the aim of valuating the efficacy of our system. In the end, based on the hospital scenarios, we present the experimental results to demonstrate the performance of our system, and we also compared those results to existing privacy-aware systems. As a result, we ensured a high quality of medical care service by preserving patient privacy.

Moderating Effect of Security Ability on the Relation between Privacy Concern and Internet Activities

  • Hong, Jae-Won
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.1
    • /
    • pp.151-157
    • /
    • 2020
  • This study explored the moderating effects of security ability on the influence of privacy concerns on internet activity using Korea media panel survey data. To this end, we applied between-subjects factorial design between 2 (privacy concern high / low) × 2 (security ability high / low) groups and compared five types of internet activity among four groups by variance analysis. As a result, privacy concerns have a main effect on internet activity, and security ability have a moderating role in this relationship. Despite the privacy concerns, people do their internet activities in order to enjoy the benefit from the internet. This study have academic implication in that it focus on the issue of privacy paradox in terms of the type of internet activity. In addition, practical implications are that, in order to activate online activities of individuals in an internet-connected society, efforts for enhancing their security abilities are necessary.

Differences in Privacy-Protective Behaviors by Internet Users in Korea and China (인터넷 사용자의 개인정보보호 행동의 차이에 관한 연구)

  • Zhang, Chao;Wan, Lili;Min, Dai-Hwan;Rim, Seong-Taek
    • Journal of Information Technology Services
    • /
    • v.11 no.1
    • /
    • pp.93-107
    • /
    • 2012
  • Privacy-protective behavior can be classified into passive behavior and active behavior. Passive behavior includes refusal, misrepresentation, and removal, while word-of-mouth, complaint, and seeking for help belong to active behavior. Internet users in different countries may take different types of privacy-protective behavior because of cultural and social differences. This study analyzes the differences in Internet users' privacy-protective behavior between Korea and China. Korean Internet users take refusal, complaint, and seeking to protect their privacy information, while misrepresentation is not an option for Korean Internet users. Chinese Internet users take refusal, complaint, seeking, and misrepresentation to protect their privacy information. In Korea, passive behavior (refusal) is chosen more often than active behavior (complaint and seeking for help), while in China active behavior(complaint and seeking for help) is preferred to passive behavior (refusal and misrepresentation). The differences of privacy-protective behavior in the two countries may provide some implications for online companies, if they want to avoid the business risk due to privacy concerns and to take appropriate steps to deal with privacy-protective behavior by Internet users.

A Mutual P3P Methodology for Privacy Preserving Context-Aware Systems Development (프라이버시 보호 상황인식 시스템 개발을 위한 쌍방향 P3P 방법론)

  • Kwon, Oh-Byung
    • Asia pacific journal of information systems
    • /
    • v.18 no.1
    • /
    • pp.145-162
    • /
    • 2008
  • One of the big concerns in e-society is privacy issue. In special, in developing robust ubiquitous smart space and corresponding services, user profile and preference are collected by the service providers. Privacy issue would be more critical in context-aware services simply because most of the context data themselves are private information: user's current location, current schedule, friends nearby and even her/his health data. To realize the potential of ubiquitous smart space, the systems embedded in the space should corporate personal privacy preferences. When the users invoke a set of services, they are asked to allow the service providers or smart space to make use of personal information which is related to privacy concerns. For this reason, the users unhappily provide the personal information or even deny to get served. On the other side, service provider needs personal information as rich as possible with minimal personal information to discern royal and trustworthy customers and those who are not. It would be desirable to enlarge the allowable personal information complying with the service provider's request, whereas minimizing service provider's requiring personal information which is not allowed to be submitted and user's submitting information which is of no value to the service provider. In special, if any personal information required by the service provider is not allowed, service will not be provided to the user. P3P (Platform for Privacy Preferences) has been regarded as one of the promising alternatives to preserve the personal information in the course of electronic transactions. However, P3P mainly focuses on preserving the buyers' personal information. From time to time, the service provider's business data should be protected from the unintended usage from the buyers. Moreover, even though the user's privacy preference could depend on the context happened to the user, legacy P3P does not handle the contextual change of privacy preferences. Hence, the purpose of this paper is to propose a mutual P3P-based negotiation mechanism. To do so, service provider's privacy concern is considered as well as the users'. User's privacy policy on the service provider's information also should be informed to the service providers before the service begins. Second, privacy policy is contextually designed according to the user's current context because the nomadic user's privacy concern structure may be altered contextually. Hence, the methodology includes mutual privacy policy and personalization. Overall framework of the mechanism and new code of ethics is described in section 2. Pervasive platform for mutual P3P considers user type and context field, which involves current activity, location, social context, objects nearby and physical environments. Our mutual P3P includes the privacy preference not only for the buyers but also the sellers, that is, service providers. Negotiation methodology for mutual P3P is proposed in section 3. Based on the fact that privacy concern occurs when there are needs for information access and at the same time those for information hiding. Our mechanism was implemented based on an actual shopping mall to increase the feasibility of the idea proposed in this paper. A shopping service is assumed as a context-aware service, and data groups for the service are enumerated. The privacy policy for each data group is represented as APPEL format. To examine the performance of the example service, in section 4, simulation approach is adopted in this paper. For the simulation, five data elements are considered: $\cdot$ UserID $\cdot$ User preference $\cdot$ Phone number $\cdot$ Home address $\cdot$ Product information $\cdot$ Service profile. For the negotiation, reputation is selected as a strategic value. Then the following cases are compared: $\cdot$ Legacy P3P is considered $\cdot$ Mutual P3P is considered without strategic value $\cdot$ Mutual P3P is considered with strategic value. The simulation results show that mutual P3P outperforms legacy P3P. Moreover, we could conclude that when mutual P3P is considered with strategic value, performance was better than that of mutual P3P is considered without strategic value in terms of service safety.

Model Based Approach to Estimating Privacy Concerns for Context-Aware Services (상황인식서비스를 위한 모델 기반의 프라이버시 염려 예측)

  • Lee, Yon-Nim;Kwon, Oh-Byung
    • Journal of Intelligence and Information Systems
    • /
    • v.15 no.2
    • /
    • pp.97-111
    • /
    • 2009
  • Context-aware computing, as a core of smart space development, has been widely regarded as useful in realizing individual service provision. However, most of context-aware services so fat are in its early stage to be dispatched for actual usage in the real world, caused mainly by user's privacy concerns. Moreover, since legacy context-aware services have focused on acquiring in an automatic manner the extra-personal context such as location, weather and objects near by, the services are very limited in terms of quality and variety if the service should identify intra-personal context such as attitudes and privacy concern, which are in fact very useful to select the relevant and timely services to a user. Hence, the purpose of this paper is to propose a novel methodology to infer the user's privacy concern as intra-personal context in an intelligent manner. The proposed methodology includes a variety of stimuli from outside the person and then performs model-based reasoning with social theory models from model base to predict the user's level of privacy concern semi-automatically. To show the feasibility of the proposed methodology, a survey has been performed to examine the performance of the proposed methodology.

  • PDF

An Access Control Based Privacy Protection Model in ID Management System (ID관리시스템의 접근통제기반 프라이버시 보안모델)

  • Choi Hyang-Chang;Noh Bong-Nam;Lee Hyung-Hyo
    • Journal of Internet Computing and Services
    • /
    • v.7 no.1
    • /
    • pp.1-16
    • /
    • 2006
  • The vulnerability of privacy in the Identity Management System (IMS) is the most pressing concern of ordinary users. Uncertainty about privacy keeps many users away from utilization of IMS. Therefore, this paper proposes an access-control oriented privacy model for IMS. The proposed model protects privacy using access control techniques with privacy policies in a single circle of trust. We address characteristics of the components of for the proposed model and describe access control procedures. After that, we show the architecture of privacy enforcement and XML-based schema for privacy policies.

  • PDF

A Study of Indonesian Online Marketplace: Information Processing Theory Paradigm

  • TEOFILUS, Teofilus;SUTRISNO, Timotius F.C.W.;HONGDIYANTO, Charly;WANANDA, Veronica
    • Journal of Distribution Science
    • /
    • v.18 no.8
    • /
    • pp.75-87
    • /
    • 2020
  • Purpose: This study uses the protection motivation theory and information processing theory to discuss the high number of fraud phenomenon in Indonesia which causes worries to the internet users. The second problem is the large amount of information transparency in e-commerce which actually hinders the users in making decisions so it causes a negative behavior pattern, namely discontinue usage intention. Design/methodology: Therefore, this research hopes to provide insight to the online or e-commerce business community, especially for Tokopedia, to develop its business from understanding the factors influencing consumer attitude when shopping online. The sample are students from Universitas Indonesia, Institut Teknologi Bandung, Institut Pertanian Bogor, Universitas Gadjah Mada and Institut Teknologi Surabaya, with total 900 respondents. Result: The results of this research indicate that ubiquitous connectivity (UC) variable significantly affects variables such as the privacy concern (PC), information transparency (IT) and information overload (IO). PC and IO variables also significantly affect Discontinue Usage Intention (DUI). Conclusion: This study gives a new perspective that despite the phenomenon, the millennial generation especially are not entirely concerned about the privacy concern, however, this study clearly shows that the privacy issue in the digital word continues to be something that needs to be cared for.

A Study on the Protection of Biometric Information against Facial Recognition Technology

  • Min Woo Kim;Il Hwan Kim;Jaehyoun Kim;Jeong Ha Oh;Jinsook Chang;Sangdon Park
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.8
    • /
    • pp.2124-2139
    • /
    • 2023
  • In this article, the authors focus on the use of smart CCTV, a combnation of biometric recognition technology and AI algorithms. In fact, the advancements in relevant technologies brought a significant increase in the use of biometric information - fingerprint, retina, iris or facial recognition - across diverse sectors. Both the public and private sectors, with the developments of biometric technology, widely adopt and use an individual's biometric information for different reasons. For instance, smartphone users highly count on biometric technolgies for the purpose of security. Public and private orgazanitions control an access to confidential information-controlling facilities with biometric technology. Biometric infomration is known to be unique and immutable in the course of one's life. Given the uniquness and immutability, it turned out to be as reliable means for the purpose of authentication and verification. However, the use of biometric information comes with cost, posing a privacy issue. Once it is leaked, there is little chance to recover damages resulting from unauthorized uses. The governments across the country fully understand the threat to privacy rights with the use of biometric information and AI. The EU and the United States amended their data protection laws to regulate it. South Korea aligned with them. Yet, the authors point out that Korean data aprotection law still requires more improvements to minimize a concern over privacy rights arising from the wide use of biometric information. In particular, the authors stress that it is necessary to amend Section (2) of Article 23 of PIPA to reflect the concern by changing the basis for permitting the processing of sensitive information from 'the Statutes' to 'the Acts'.

Analysis on Domestic and Foreign Privacy Information Acts to Suggest Directions for Developing Korean Privacy Information Protection Act (국내 개인정보보호법의 발전방향 제시를 위한 국외 개인정보보호법 분석)

  • You, Han-Na;Kim, Hyung-Joo;Lee, Jae-Sik;Park, Tae-Sung;Jun, Moon-Seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.1091-1102
    • /
    • 2012
  • With a recent rapid increase in infringement on privacy information, a need to protect privacy information is called for more than ever. Keeping pace with such concern and demands of the times, Korea has established and executed "Privacy Information Protection Act" on September 30th, 2011. This regulation was enacted from an individually regulated method to a basic regulation that includes public and private institutions. Also, the regulation includes diverse contents for the sake of protecting privacy information by expanding a range of protection subjects and limiting the process of uniquely identifiable information. In this context, the study has suggested a direction for development on Korea's Privacy information Protection Act by taking a look at the status on privacy information protection acts from home and foreign nations and conducting a comparative analysis between domestic and foreign acts.